ICS/OT

SCADA Zero-Day Patched After Disclosure

A company that specializes in software for critical infrastructure companies has fixed a serious vulnerability exposed by a security researcher.

<p><strong><span><span>A company that specializes in software for critical infrastructure companies has fixed a serious vulnerability exposed by a security researcher.</span></span></strong></p><p><span><span> </span></span></p>

A company that specializes in software for critical infrastructure companies has fixed a serious vulnerability exposed by a security researcher.

Malaysia-based Ecava makes human-machine interface/SCADA (supervisory control and data acquisition) software called IntegraXor.  At Digital Bond’s SCADA Security Scientific Symposium (S4) last week in Miami, security researcher Luigi Auriemma released details of a proof-of-concept exploit for vulnerability he described as “trivial to attack.”

“The issue is a classical stack based buffer overflow that leads to a Denial of Service but in some particular conditions may be able to lead to code execution,” explained Auriemma, co-founder of security firm ReVuln.

He disclosed the vulnerability, he said, as a way of demonstrating how to fix or limit an undisclosed zero-day affecting a HMI/SCADA system without a patch from a vendor.

“This SCADA product is a web server, so it opens a TCP port where it accepts HTTP requests,” he said. “Exploiting the attack is very trivial because it’s enough to send a particular long request.”

Advertisement. Scroll to continue reading.

His move prompted the U.S. Department of Homeland Security’s ICS-CERT team to issue an alert advising companies to minimize the network exposure ofall control systems, and to ensure those systems are not accessible from the Internet. In addition, ICS-CERT recommends companies put local control system networks and devices behind firewalls and isolated from the business network.

According to Ecava, a fix has been included in the latest release of the product and can be obtained here.

“All previous release before build 4390 will have this vulnerability impact,” the company blogged, adding that a prerequisite of the vulnerability is to have the full path of the project URL, so the project URL should not be shared or published. Also, the company recommends not using the system’s default port number.

Auriemma defended his decision to not coordinate disclosure of the vulnerability with Ecava, calling the company’s bug program “controversial” since it does not offer researchers money for disclosing vulnerabilities.

“The business model of our company is to not disclose vulnerabilities publicly or to report them to vendors,” he said. “The uncoordinated disclosing of this issue is interesting moreover because Ecava has a very controversial bug bounty program in which they pay researchers with points for the licenses of the product instead of money.”

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version